Senior Threat Intelligence Analyst - Outside IR35
Senior Threat Intelligence Analyst - Outside IR35

Senior Threat Intelligence Analyst - Outside IR35

City of London Full-Time 48000 - 72000 £ / year (est.) No home office possible
R

At a Glance

  • Tasks: Monitor cyber threats and support incident response with actionable intelligence.
  • Company: Join a leading cybersecurity firm dedicated to protecting organisations from emerging threats.
  • Benefits: Enjoy remote work flexibility and a collaborative team environment.
  • Why this job: Be at the forefront of cybersecurity, making a real impact in a dynamic field.
  • Qualifications: Expertise in threat intelligence and familiarity with key cybersecurity frameworks required.
  • Other info: This role offers opportunities for professional growth and collaboration with top industry experts.

The predicted salary is between 48000 - 72000 £ per year.

Skills

  • Expertise in threat intelligence, cybersecurity operations, or related functions.
  • Proficiency with threat intelligence platforms (e.g. MISP, ThreatConnect, Recorded Future, Anomali).
  • Solid understanding of common malware, threat actor groups, APT campaigns and geopolitical threats.
  • Familiarity with STIX/TAXII, YARA, Sigma, and IOC/TTP formats.
  • Deep knowledge of the MITRE ATT&CK framework and cyber kill chain methodology.

The Role

  • Monitor the threat landscape to identify emerging cyber threats, vulnerabilities and adversary tactics, techniques and procedures (TTPs).
  • Support threat hunting, incident response and vulnerability management with relevant threat context and attribution.
  • Perform adversary tracking and contribute to the development of threat models using frameworks such as MITRE ATT&CK, Diamond Model, and Kill Chain.
  • Collaborate with SOC, IR, Red Team and Vulnerability Management teams to contextualise and operationalise threat intelligence.

This role is predominantly remote but requires flexibility to come into the London office as and when required.

Senior Threat Intelligence Analyst - Outside IR35 employer: RiverSafe

As a Senior Threat Intelligence Analyst, you will join a forward-thinking company that prioritises innovation and employee development within the dynamic field of cybersecurity. With a predominantly remote work model complemented by a collaborative London office environment, we offer a culture that values flexibility, continuous learning, and teamwork, ensuring you have the resources and support to excel in your role. Our commitment to professional growth and a strong focus on employee well-being makes us an exceptional employer for those seeking meaningful and rewarding careers in threat intelligence.
R

Contact Detail:

RiverSafe Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Senior Threat Intelligence Analyst - Outside IR35

✨Tip Number 1

Familiarise yourself with the latest trends in threat intelligence and cybersecurity. Follow industry leaders on social media and engage in relevant online communities to stay updated on emerging threats and best practices.

✨Tip Number 2

Make sure you can demonstrate your proficiency with threat intelligence platforms like MISP or ThreatConnect. Consider setting up a personal project or contributing to open-source initiatives to showcase your skills in a practical way.

✨Tip Number 3

Network with professionals in the cybersecurity field, especially those who work in threat intelligence. Attend webinars, conferences, or local meetups to build connections that could lead to job opportunities.

✨Tip Number 4

Prepare to discuss specific examples of how you've used frameworks like MITRE ATT&CK in your previous roles. Being able to articulate your experience with real-world applications will set you apart from other candidates.

We think you need these skills to ace Senior Threat Intelligence Analyst - Outside IR35

Expertise in Threat Intelligence
Cybersecurity Operations Knowledge
Proficiency with Threat Intelligence Platforms (e.g. MISP, ThreatConnect, Recorded Future, Anomali)
Understanding of Malware and Threat Actor Groups
Familiarity with APT Campaigns and Geopolitical Threats
Knowledge of STIX/TAXII, YARA, Sigma, and IOC/TTP Formats
Deep Understanding of the MITRE ATT&CK Framework
Knowledge of Cyber Kill Chain Methodology
Threat Landscape Monitoring
Adversary Tracking Skills
Experience in Threat Hunting and Incident Response
Vulnerability Management Support
Collaboration with SOC, IR, Red Team, and Vulnerability Management Teams
Ability to Contextualise and Operationalise Threat Intelligence
Flexibility to Work Remotely and Occasionally in Office

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your expertise in threat intelligence and cybersecurity operations. Include specific examples of your experience with threat intelligence platforms and your understanding of malware and threat actor groups.

Craft a Compelling Cover Letter: In your cover letter, express your passion for cybersecurity and detail how your skills align with the job requirements. Mention your familiarity with frameworks like MITRE ATT&CK and how you can contribute to the team.

Showcase Relevant Skills: When filling out your application, emphasise your proficiency with tools such as MISP, ThreatConnect, and Recorded Future. Highlight any experience you have with STIX/TAXII, YARA, Sigma, and IOC/TTP formats.

Prepare for Potential Interviews: Be ready to discuss your knowledge of the threat landscape and your approach to threat hunting and incident response. Prepare examples of how you've collaborated with teams like SOC and Red Team in previous roles.

How to prepare for a job interview at RiverSafe

✨Showcase Your Expertise

Make sure to highlight your experience in threat intelligence and cybersecurity operations. Be prepared to discuss specific platforms you've used, like MISP or ThreatConnect, and how they contributed to your previous roles.

✨Demonstrate Knowledge of Frameworks

Familiarity with frameworks such as MITRE ATT&CK and the cyber kill chain is crucial. Prepare examples of how you've applied these frameworks in real-world scenarios to track adversaries or develop threat models.

✨Discuss Collaboration Experience

This role involves working closely with various teams like SOC and Red Team. Be ready to share experiences where you successfully collaborated with others to contextualise threat intelligence and enhance security measures.

✨Stay Updated on Current Threats

The threat landscape is always evolving. Show your passion for the field by discussing recent cyber threats or vulnerabilities you've been monitoring. This demonstrates your proactive approach and commitment to staying informed.

Senior Threat Intelligence Analyst - Outside IR35
RiverSafe
R
  • Senior Threat Intelligence Analyst - Outside IR35

    City of London
    Full-Time
    48000 - 72000 £ / year (est.)

    Application deadline: 2027-07-10

  • R

    RiverSafe

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>